kernel-5.14.0-394.el9

* Fri Dec 01 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-394.el9]
- RDMA/core: Require admin capabilities to set system parameters (Kamal Heib) [RHEL-1030]
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (Kamal Heib) [RHEL-1030]
- RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (Kamal Heib) [RHEL-1030]
- RDMA/cma: Fix truncation compilation warning in make_cma_ports (Kamal Heib) [RHEL-1030]
- RDMA/uverbs: Fix typo of sizeof argument (Kamal Heib) [RHEL-1030]
- RDMA/srp: Do not call scsi_done() from srp_abort() (Kamal Heib) [RHEL-1030]
- IB/uverbs: Fix an potential error pointer dereference (Kamal Heib) [RHEL-1030]
- scsi: RDMA/srp: Fix residual handling (Kamal Heib) [RHEL-1030]
- rdma: fix INFINIBAND_USER_ACCESS dependency (Kamal Heib) [RHEL-1030]
- neighbour: annotate lockless accesses to n->nud_state (Ivan Vecera) [RHEL-16999]
- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Drop unused kernel push code (Michal Schmidt) [RHEL-15684]
- RDMA: Remove unnecessary NULL values (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Replace one-element array with flexible-array member (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Remove unnecessary ternary operators (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix one kernel-doc comment (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Use HW specific minimum WQ size (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Allow accurate reporting on QP max send/recv WR (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Add table based lookup for CQ pointer during an event (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Refactor error handling in create CQP (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (Michal Schmidt) [RHEL-15684]
- RDMA/qedr: Remove duplicate assignments of va (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix building without IPv6 (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Implement egress VLAN priority (Michal Schmidt) [RHEL-15684]
- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Report correct WC error (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix op_type reporting in CQEs (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix data race on CQP request done (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix data race on CQP completion stats (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Add missing read barriers (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Move iw device ops initialization (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Return void from irdma_init_rdma_device() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Return void from irdma_init_iw_device() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix Local Invalidate fencing (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Prevent QP use after free (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Drop spurious WQ_UNBOUND from alloc_ordered_workqueue() call (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Slightly optimize irdma_form_ah_cm_frame() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Refactor PBLE functions (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Change name of interrupts (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Refactor HW statistics (Michal Schmidt) [RHEL-15684]
- redhat: disable kunit by default (Nico Pache) [RHEL-5618]
- redhat: add new kunit tests (Nico Pache) [RHEL-5618]
- kunit: test: Fix the possible memory leak in executor_test (Nico Pache) [RHEL-5618]
- kunit: Fix possible memory leak in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: Fix the wrong kfree of copy for kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: Fix missed memory release in kunit_free_suite_set() (Nico Pache) [RHEL-5618]
- drm/tests: Fix kunit_release_action ctx argument (Nico Pache) [RHEL-5618]
- drm/tests: Fix incorrect argument in drm_test_mm_insert_range (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Avoid a driver uaf (Nico Pache) [RHEL-5618]
- kunit: replace KUNIT_TRIGGER_STATIC_STUB maro with KUNIT_STATIC_STUB_REDIRECT (Nico Pache) [RHEL-5618]
- kunit: test: Make filter strings in executor_test writable (Nico Pache) [RHEL-5618]
- kunit: Allow kunit test modules to use test filtering (Nico Pache) [RHEL-5618]
- kunit: Make 'list' action available to kunit test modules (Nico Pache) [RHEL-5618]
- kunit: Report the count of test suites in a module (Nico Pache) [RHEL-5618]
- drm/tests/drm_kunit_helpers: Place correct function name in the comment header (Nico Pache) [RHEL-5618]
- kunit: fix struct kunit_attr header (Nico Pache) [RHEL-5618]
- kunit: Fix possible memory leak in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: Fix possible null-ptr-deref in kunit_parse_glob_filter() (Nico Pache) [RHEL-5618]
- kunit: Fix the wrong err path and add goto labels in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: fix uninitialized variables bug in attributes filtering (Nico Pache) [RHEL-5618]
- kunit: fix possible memory leak in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: fix wild-memory-access bug in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Create a helper to allocate an atomic state (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Create a helper to allocate a locking ctx (Nico Pache) [RHEL-5618]
- drm/tests: probe-helper: Remove call to drm_kunit_helper_free_device() (Nico Pache) [RHEL-5618]
- drm/tests: modes: Remove call to drm_kunit_helper_free_device() (Nico Pache) [RHEL-5618]
- drm/tests: client-modeset: Remove call to drm_kunit_helper_free_device() (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Switch to kunit actions (Nico Pache) [RHEL-5618]
- kunit: Add documentation of KUnit test attributes (Nico Pache) [RHEL-5618]
- kunit: add tests for filtering attributes (Nico Pache) [RHEL-5618]
- kunit: time: Mark test as slow using test attributes (Nico Pache) [RHEL-5618]
- kunit: memcpy: Mark tests as slow using test attributes (Nico Pache) [RHEL-5618]
- kunit: Add ability to filter attributes (Nico Pache) [RHEL-5618]
- kunit: Add module attribute (Nico Pache) [RHEL-5618]
- kunit: Add speed attribute (Nico Pache) [RHEL-5618]
- kunit: Add test attributes API structure (Nico Pache) [RHEL-5618]
- kunit: include debugfs header file (Nico Pache) [RHEL-5618]
- Documentation: kunit: Rename references to kunit_abort() (Nico Pache) [RHEL-5618]
- kunit: Move kunit_abort() call out of kunit_do_failed_assertion() (Nico Pache) [RHEL-5618]
- Documentation: Kunit: add MODULE_LICENSE to sample code (Nico Pache) [RHEL-5618]
- kunit: Update kunit_print_ok_not_ok function (Nico Pache) [RHEL-5618]
- kunit: Fix reporting of the skipped parameterized tests (Nico Pache) [RHEL-5618]
- kunit/test: Add example test showing parameterized testing (Nico Pache) [RHEL-5618]
- kunit: Fix obsolete name in documentation headers (func->action) (Nico Pache) [RHEL-5618]
- Documentation: kunit: Add usage notes for kunit_add_action() (Nico Pache) [RHEL-5618]
- kunit: kmalloc_array: Use kunit_add_action() (Nico Pache) [RHEL-5618]
- kunit: executor_test: Use kunit_add_action() (Nico Pache) [RHEL-5618]
- kunit: Add kunit_add_action() to defer a call until test exit (Nico Pache) [RHEL-5618]
- string: Add Kunit tests for strcat() family (Nico Pache) [RHEL-5618]
- kunit: example: Provide example exit functions (Nico Pache) [RHEL-5618]
- Documentation: kunit: Warn that exit functions run even if init fails (Nico Pache) [RHEL-5618]
- Documentation: kunit: Note that assertions should not be used in cleanup (Nico Pache) [RHEL-5618]
- kunit: Always run cleanup from a test kthread (Nico Pache) [RHEL-5618]
- Documentation: kunit: Modular tests should not depend on KUNIT=y (Nico Pache) [RHEL-5618]
- kunit: add tests for using current KUnit test field (Nico Pache) [RHEL-5618]
- Input: tests - modular KUnit tests should not depend on KUNIT=y (Nico Pache) [RHEL-5618]
- Input: tests - fix use-after-free and refcount underflow in input_test_exit() (Nico Pache) [RHEL-5618]
- Input: tests - fix input_test_match_device_id test (Nico Pache) [RHEL-5618]
- Input: Add KUnit tests for some of the input core helper functions (Nico Pache) [RHEL-5618]
- list: test: Test the klist structure (Nico Pache) [RHEL-5618]
- kunit: increase KUNIT_LOG_SIZE to 2048 bytes (Nico Pache) [RHEL-5618]
- kunit: Use gfp in kunit_alloc_resource() kernel-doc (Nico Pache) [RHEL-5618]
- drm/format-helper: Add Kunit tests for drm_fb_xrgb8888_to_mono() (Nico Pache) [RHEL-5618]
- kunit: fix bug of extra newline characters in debugfs logs (Nico Pache) [RHEL-5618]
- kunit: fix bug in the order of lines in debugfs logs (Nico Pache) [RHEL-5618]
- kunit: fix bug in debugfs logs of parameterized tests (Nico Pache) [RHEL-5618]
- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (Nico Pache) [RHEL-5618]
- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (Nico Pache) [RHEL-5618]
- test_kprobes: Add recursed kprobe test case (Nico Pache) [RHEL-5618]
- kunit: Add printf attribute to fail_current_test_impl (Nico Pache) [RHEL-5618]
- lib/hashtable_test.c: add test for the hashtable structure (Nico Pache) [RHEL-5618]
- kunit: Expose 'static stub' API to redirect functions (Nico Pache) [RHEL-5618]
- kunit: Fix 'hooks.o' build by recursing into kunit (Nico Pache) [RHEL-5618]
- kunit: Add "hooks" to call into KUnit when it's built as a module (Nico Pache) [RHEL-5618]
- tools/testing/kunit/kunit.py: remove redundant double check (Nico Pache) [RHEL-5618]
- drm/format-helper: Use KUNIT_EXPECT_MEMEQ macro (Nico Pache) [RHEL-5618]
- kunit: fix bug in KUNIT_EXPECT_MEMEQ (Nico Pache) [RHEL-5618]
- kunit: memcpy: Split slow memcpy tests into MEMCPY_SLOW_KUNIT_TEST (Nico Pache) [RHEL-5618]
- kunit: Export kunit_running() (Nico Pache) [RHEL-5618]
- Documentation: kunit: Fix "How Do I Use This" / "Next Steps" sections (Nico Pache) [RHEL-5618]
- kunit: tool: don't include KTAP headers and the like in the test log (Nico Pache) [RHEL-5618]
- kunit: improve KTAP compliance of KUnit test output (Nico Pache) [RHEL-5618]
- kunit: tool: parse KTAP compliant test output (Nico Pache) [RHEL-5618]
- mm: slub: test: Use the kunit_get_current_test() function (Nico Pache) [RHEL-5618]
- kunit: Use the static key when retrieving the current test (Nico Pache) [RHEL-5618]
- kunit: Provide a static key to check if KUnit is actively running tests (Nico Pache) [RHEL-5618]
- kunit: tool: make --json do nothing if --raw_ouput is set (Nico Pache) [RHEL-5618]
- kunit: tool: tweak error message when no KTAP found (Nico Pache) [RHEL-5618]
- kunit: remove KUNIT_INIT_MEM_ASSERTION macro (Nico Pache) [RHEL-5618]
- Documentation: KUnit: make usage.rst a superset of tips.rst, remove duplication (Nico Pache) [RHEL-5618]
- kunit: eliminate KUNIT_INIT_*_ASSERT_STRUCT macros (Nico Pache) [RHEL-5618]
- mm/slub, kunit: add SLAB_SKIP_KFENCE flag for cache creation (Nico Pache) [RHEL-5618]
- siphash: Convert selftest to KUnit (Nico Pache) [RHEL-5618]
- string: Convert strscpy() self-test to KUnit (Nico Pache) [RHEL-5618]
- kunit: tool: print summary of failed tests if a few failed out of a lot (Nico Pache) [RHEL-5618]
- kunit: tool: make unit test not print parsed testdata to stdout (Nico Pache) [RHEL-5618]
- kunit/memcpy: Add dynamic size and window tests (Nico Pache) [RHEL-5618]
- kunit: remove unused structure definition (Nico Pache) [RHEL-5618]
- kunit: Add KUnit memory block assertions to the example_all_expect_macros_test (Nico Pache) [RHEL-5618]
- Documentation: Kunit: Update architecture.rst for minor fixes (Nico Pache) [RHEL-5618]
- kunit: log numbers in decimal and hex (Nico Pache) [RHEL-5618]
- Documentation: kunit: Update description of --alltests option (Nico Pache) [RHEL-5618]
- kunit: declare kunit_assert structs as const (Nico Pache) [RHEL-5618]
- kunit: make kunit_kfree(NULL) a no-op to match kfree() (Nico Pache) [RHEL-5618]
- kunit: make kunit_kfree() not segfault on invalid inputs (Nico Pache) [RHEL-5618]
- kunit: make kunit_kfree() only work on pointers from kunit_malloc() and friends (Nico Pache) [RHEL-5618]
- kunit: drop test pointer in string_stream_fragment (Nico Pache) [RHEL-5618]
- kunit: alloc_string_stream_fragment error handling bug fix (Nico Pache) [RHEL-5618]
- kunit: update NULL vs IS_ERR() tests (Nico Pache) [RHEL-5618]
- kunit: string-stream: Simplify resource use (Nico Pache) [RHEL-5618]
- Documentation: Kunit: Use full path to .kunitconfig (Nico Pache) [RHEL-5618]
- lib: stackinit: update reference to kunit-tool (Nico Pache) [RHEL-5618]
- lib: overflow: update reference to kunit-tool (Nico Pache) [RHEL-5618]
- Documentation: KUnit: update links in the index page (Nico Pache) [RHEL-5618]
- Documentation: KUnit: add intro to the getting-started page (Nico Pache) [RHEL-5618]
- Documentation: KUnit: Reword start guide for selecting tests (Nico Pache) [RHEL-5618]
- Documentation: KUnit: add note about mrproper in start.rst (Nico Pache) [RHEL-5618]
- Documentation: KUnit: avoid repeating "kunit.py run" in start.rst (Nico Pache) [RHEL-5618]
- Documentation: KUnit: remove duplicated docs for kunit_tool (Nico Pache) [RHEL-5618]
- kunit: no longer call module_info(test, "Y") for kunit modules (Nico Pache) [RHEL-5618]
- kunit: add kunit.enable to enable/disable KUnit test (Nico Pache) [RHEL-5618]
- perf tests: Ignore shellcheck warning in lock_contention (Michael Petlan) [RHEL-8649]
- perf test lock_contention.sh: Skip test if not enough CPUs (Michael Petlan) [RHEL-8649]
- perf test stat+shadow_stat.sh: Add threshold for rounding errors (Michael Petlan) [RHEL-8642]
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare() (Artem Savkov) [RHEL-15286]
- audit: don't take task_lock() in audit_exe_compare() code path (Artem Savkov) [RHEL-15286]
Resolves: RHEL-1030, RHEL-15286, RHEL-15684, RHEL-16999, RHEL-5618, RHEL-8642, RHEL-8649

Signed-off-by: Scott Weaver <scweaver@redhat.com>
This commit is contained in:
Scott Weaver 2023-12-01 13:18:08 -05:00
parent 96026cb704
commit 60765d302e
19 changed files with 288 additions and 8 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 4
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 393
RHEL_RELEASE = 394
#
# ZSTREAM

View File

@ -2007,6 +2007,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2502,6 +2503,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2867,6 +2869,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3163,6 +3166,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5379,6 +5383,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -6005,11 +6010,13 @@ CONFIG_STMMAC_PLATFORM=m
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_STM_SOURCE_FTRACE is not set
# CONFIG_STM_SOURCE_HEARTBEAT is not set
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y

View File

@ -1991,6 +1991,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2486,6 +2487,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2846,6 +2848,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3142,6 +3145,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5357,6 +5361,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5981,11 +5986,13 @@ CONFIG_STMMAC_PLATFORM=m
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_STM_SOURCE_FTRACE is not set
# CONFIG_STM_SOURCE_HEARTBEAT is not set
CONFIG_STRCAT_KUNIT_TEST=m
# CONFIG_STRICT_DEVMEM is not set
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y

View File

@ -2004,6 +2004,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2499,6 +2500,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2864,6 +2866,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3160,6 +3163,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5376,6 +5380,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -6002,11 +6007,13 @@ CONFIG_STMMAC_PLATFORM=m
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_STM_SOURCE_FTRACE is not set
# CONFIG_STM_SOURCE_HEARTBEAT is not set
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y

View File

@ -1988,6 +1988,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2483,6 +2484,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2843,6 +2845,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3139,6 +3142,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5354,6 +5358,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5978,11 +5983,13 @@ CONFIG_STMMAC_PLATFORM=m
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_STM_SOURCE_FTRACE is not set
# CONFIG_STM_SOURCE_HEARTBEAT is not set
CONFIG_STRCAT_KUNIT_TEST=m
# CONFIG_STRICT_DEVMEM is not set
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y

View File

@ -2051,6 +2051,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2552,6 +2553,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2921,6 +2923,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3218,6 +3221,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5470,6 +5474,7 @@ CONFIG_SIGNALFD=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -6100,11 +6105,13 @@ CONFIG_STMMAC_PLATFORM=m
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_STM_SOURCE_FTRACE is not set
# CONFIG_STM_SOURCE_HEARTBEAT is not set
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_STUB_CLK_HI3660=y
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUN_PARTITION is not set

View File

@ -2035,6 +2035,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2536,6 +2537,7 @@ CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2900,6 +2902,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3197,6 +3200,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5448,6 +5452,7 @@ CONFIG_SIGNALFD=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -6076,11 +6081,13 @@ CONFIG_STMMAC_PLATFORM=m
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_STM_SOURCE_FTRACE is not set
# CONFIG_STM_SOURCE_HEARTBEAT is not set
CONFIG_STRCAT_KUNIT_TEST=m
# CONFIG_STRICT_DEVMEM is not set
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_STUB_CLK_HI3660=y
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUN_PARTITION is not set

View File

@ -1753,6 +1753,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HCALL_STATS is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@ -2216,6 +2217,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2573,6 +2575,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -2861,6 +2864,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4894,6 +4898,7 @@ CONFIG_SIGNATURE=y
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5492,11 +5497,13 @@ CONFIG_STE10XP=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
# CONFIG_STM is not set
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y

View File

@ -1737,6 +1737,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HCALL_STATS is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@ -2200,6 +2201,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2553,6 +2555,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -2841,6 +2844,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4874,6 +4878,7 @@ CONFIG_SIGNATURE=y
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5470,11 +5475,13 @@ CONFIG_STE10XP=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
# CONFIG_STM is not set
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
CONFIG_SUN_PARTITION=y
CONFIG_SUNRPC_DEBUG=y

View File

@ -1751,6 +1751,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2199,6 +2200,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2555,6 +2557,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -2850,6 +2853,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4867,6 +4871,7 @@ CONFIG_SIGNATURE=y
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5467,11 +5472,13 @@ CONFIG_STANDALONE=y
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
# CONFIG_STM is not set
CONFIG_STRCAT_KUNIT_TEST=m
# CONFIG_STRICT_DEVMEM is not set
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y

View File

@ -1735,6 +1735,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2183,6 +2184,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2535,6 +2537,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -2830,6 +2833,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -4847,6 +4851,7 @@ CONFIG_SIGNATURE=y
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5445,11 +5450,13 @@ CONFIG_STANDALONE=y
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
# CONFIG_STM is not set
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y

View File

@ -1745,6 +1745,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2195,6 +2196,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2547,6 +2549,7 @@ CONFIG_KPROBES=y
# CONFIG_KSM is not set
# CONFIG_KUNIT_ALL_TESTS is not set
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
# CONFIG_KUNIT is not set
CONFIG_KUNIT_TEST=m
@ -2843,6 +2846,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
# CONFIG_MEMORY_HOTPLUG is not set
@ -4868,6 +4872,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5469,11 +5474,13 @@ CONFIG_STANDALONE=y
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
# CONFIG_STM is not set
CONFIG_STRCAT_KUNIT_TEST=m
# CONFIG_STRICT_DEVMEM is not set
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_SUNRPC_DEBUG=y

View File

@ -1861,6 +1861,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2344,6 +2345,7 @@ CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2743,6 +2745,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3036,6 +3039,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5107,6 +5111,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5728,12 +5733,14 @@ CONFIG_STM_PROTO_SYS_T=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUNDANCE is not set
CONFIG_SUN_PARTITION=y

View File

@ -1845,6 +1845,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2328,6 +2329,7 @@ CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2723,6 +2725,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3016,6 +3019,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5086,6 +5090,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5705,12 +5710,14 @@ CONFIG_STM_PROTO_SYS_T=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUNDANCE is not set
CONFIG_SUN_PARTITION=y

View File

@ -1910,6 +1910,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2397,6 +2398,7 @@ CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2799,6 +2801,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3093,6 +3096,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5200,6 +5204,7 @@ CONFIG_SIGNALFD=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5825,12 +5830,14 @@ CONFIG_STM_PROTO_SYS_T=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUNDANCE is not set
CONFIG_SUN_PARTITION=y

View File

@ -1894,6 +1894,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
CONFIG_HDLC_CISCO=m
@ -2381,6 +2382,7 @@ CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
@ -2779,6 +2781,7 @@ CONFIG_KPROBES=y
CONFIG_KSM=y
CONFIG_KUNIT_ALL_TESTS=m
CONFIG_KUNIT_DEBUGFS=y
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
CONFIG_KUNIT_EXAMPLE_TEST=m
CONFIG_KUNIT=m
CONFIG_KUNIT_TEST=m
@ -3073,6 +3076,7 @@ CONFIG_MEMBARRIER=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG=y
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
@ -5179,6 +5183,7 @@ CONFIG_SIGNALFD=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
@ -5802,12 +5807,14 @@ CONFIG_STM_PROTO_SYS_T=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_SUNDANCE is not set
CONFIG_SUN_PARTITION=y

View File

@ -165,15 +165,15 @@ Summary: The Linux kernel
# define buildid .local
%define specversion 5.14.0
%define patchversion 5.14
%define pkgrelease 393
%define pkgrelease 394
%define kversion 5
%define tarfile_release 5.14.0-393.el9
%define tarfile_release 5.14.0-394.el9
# This is needed to do merge window version magic
%define patchlevel 14
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 393%{?buildid}%{?dist}
%define specrelease 394%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 5.14.0-393.el9
%define kabiversion 5.14.0-394.el9
#
# End of genspec.sh variables
@ -3745,6 +3745,176 @@ fi
#
#
%changelog
* Fri Dec 01 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-394.el9]
- RDMA/core: Require admin capabilities to set system parameters (Kamal Heib) [RHEL-1030]
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (Kamal Heib) [RHEL-1030]
- RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (Kamal Heib) [RHEL-1030]
- RDMA/cma: Fix truncation compilation warning in make_cma_ports (Kamal Heib) [RHEL-1030]
- RDMA/uverbs: Fix typo of sizeof argument (Kamal Heib) [RHEL-1030]
- RDMA/srp: Do not call scsi_done() from srp_abort() (Kamal Heib) [RHEL-1030]
- IB/uverbs: Fix an potential error pointer dereference (Kamal Heib) [RHEL-1030]
- scsi: RDMA/srp: Fix residual handling (Kamal Heib) [RHEL-1030]
- rdma: fix INFINIBAND_USER_ACCESS dependency (Kamal Heib) [RHEL-1030]
- neighbour: annotate lockless accesses to n->nud_state (Ivan Vecera) [RHEL-16999]
- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Drop unused kernel push code (Michal Schmidt) [RHEL-15684]
- RDMA: Remove unnecessary NULL values (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Replace one-element array with flexible-array member (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Remove unnecessary ternary operators (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix one kernel-doc comment (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Use HW specific minimum WQ size (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Allow accurate reporting on QP max send/recv WR (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Add table based lookup for CQ pointer during an event (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Refactor error handling in create CQP (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (Michal Schmidt) [RHEL-15684]
- RDMA/qedr: Remove duplicate assignments of va (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix building without IPv6 (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Implement egress VLAN priority (Michal Schmidt) [RHEL-15684]
- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Report correct WC error (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix op_type reporting in CQEs (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix data race on CQP request done (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix data race on CQP completion stats (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Add missing read barriers (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Move iw device ops initialization (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Return void from irdma_init_rdma_device() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Return void from irdma_init_iw_device() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix Local Invalidate fencing (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Prevent QP use after free (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Drop spurious WQ_UNBOUND from alloc_ordered_workqueue() call (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Slightly optimize irdma_form_ah_cm_frame() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Refactor PBLE functions (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Change name of interrupts (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Refactor HW statistics (Michal Schmidt) [RHEL-15684]
- redhat: disable kunit by default (Nico Pache) [RHEL-5618]
- redhat: add new kunit tests (Nico Pache) [RHEL-5618]
- kunit: test: Fix the possible memory leak in executor_test (Nico Pache) [RHEL-5618]
- kunit: Fix possible memory leak in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: Fix the wrong kfree of copy for kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: Fix missed memory release in kunit_free_suite_set() (Nico Pache) [RHEL-5618]
- drm/tests: Fix kunit_release_action ctx argument (Nico Pache) [RHEL-5618]
- drm/tests: Fix incorrect argument in drm_test_mm_insert_range (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Avoid a driver uaf (Nico Pache) [RHEL-5618]
- kunit: replace KUNIT_TRIGGER_STATIC_STUB maro with KUNIT_STATIC_STUB_REDIRECT (Nico Pache) [RHEL-5618]
- kunit: test: Make filter strings in executor_test writable (Nico Pache) [RHEL-5618]
- kunit: Allow kunit test modules to use test filtering (Nico Pache) [RHEL-5618]
- kunit: Make 'list' action available to kunit test modules (Nico Pache) [RHEL-5618]
- kunit: Report the count of test suites in a module (Nico Pache) [RHEL-5618]
- drm/tests/drm_kunit_helpers: Place correct function name in the comment header (Nico Pache) [RHEL-5618]
- kunit: fix struct kunit_attr header (Nico Pache) [RHEL-5618]
- kunit: Fix possible memory leak in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: Fix possible null-ptr-deref in kunit_parse_glob_filter() (Nico Pache) [RHEL-5618]
- kunit: Fix the wrong err path and add goto labels in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: fix uninitialized variables bug in attributes filtering (Nico Pache) [RHEL-5618]
- kunit: fix possible memory leak in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: fix wild-memory-access bug in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Create a helper to allocate an atomic state (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Create a helper to allocate a locking ctx (Nico Pache) [RHEL-5618]
- drm/tests: probe-helper: Remove call to drm_kunit_helper_free_device() (Nico Pache) [RHEL-5618]
- drm/tests: modes: Remove call to drm_kunit_helper_free_device() (Nico Pache) [RHEL-5618]
- drm/tests: client-modeset: Remove call to drm_kunit_helper_free_device() (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Switch to kunit actions (Nico Pache) [RHEL-5618]
- kunit: Add documentation of KUnit test attributes (Nico Pache) [RHEL-5618]
- kunit: add tests for filtering attributes (Nico Pache) [RHEL-5618]
- kunit: time: Mark test as slow using test attributes (Nico Pache) [RHEL-5618]
- kunit: memcpy: Mark tests as slow using test attributes (Nico Pache) [RHEL-5618]
- kunit: Add ability to filter attributes (Nico Pache) [RHEL-5618]
- kunit: Add module attribute (Nico Pache) [RHEL-5618]
- kunit: Add speed attribute (Nico Pache) [RHEL-5618]
- kunit: Add test attributes API structure (Nico Pache) [RHEL-5618]
- kunit: include debugfs header file (Nico Pache) [RHEL-5618]
- Documentation: kunit: Rename references to kunit_abort() (Nico Pache) [RHEL-5618]
- kunit: Move kunit_abort() call out of kunit_do_failed_assertion() (Nico Pache) [RHEL-5618]
- Documentation: Kunit: add MODULE_LICENSE to sample code (Nico Pache) [RHEL-5618]
- kunit: Update kunit_print_ok_not_ok function (Nico Pache) [RHEL-5618]
- kunit: Fix reporting of the skipped parameterized tests (Nico Pache) [RHEL-5618]
- kunit/test: Add example test showing parameterized testing (Nico Pache) [RHEL-5618]
- kunit: Fix obsolete name in documentation headers (func->action) (Nico Pache) [RHEL-5618]
- Documentation: kunit: Add usage notes for kunit_add_action() (Nico Pache) [RHEL-5618]
- kunit: kmalloc_array: Use kunit_add_action() (Nico Pache) [RHEL-5618]
- kunit: executor_test: Use kunit_add_action() (Nico Pache) [RHEL-5618]
- kunit: Add kunit_add_action() to defer a call until test exit (Nico Pache) [RHEL-5618]
- string: Add Kunit tests for strcat() family (Nico Pache) [RHEL-5618]
- kunit: example: Provide example exit functions (Nico Pache) [RHEL-5618]
- Documentation: kunit: Warn that exit functions run even if init fails (Nico Pache) [RHEL-5618]
- Documentation: kunit: Note that assertions should not be used in cleanup (Nico Pache) [RHEL-5618]
- kunit: Always run cleanup from a test kthread (Nico Pache) [RHEL-5618]
- Documentation: kunit: Modular tests should not depend on KUNIT=y (Nico Pache) [RHEL-5618]
- kunit: add tests for using current KUnit test field (Nico Pache) [RHEL-5618]
- Input: tests - modular KUnit tests should not depend on KUNIT=y (Nico Pache) [RHEL-5618]
- Input: tests - fix use-after-free and refcount underflow in input_test_exit() (Nico Pache) [RHEL-5618]
- Input: tests - fix input_test_match_device_id test (Nico Pache) [RHEL-5618]
- Input: Add KUnit tests for some of the input core helper functions (Nico Pache) [RHEL-5618]
- list: test: Test the klist structure (Nico Pache) [RHEL-5618]
- kunit: increase KUNIT_LOG_SIZE to 2048 bytes (Nico Pache) [RHEL-5618]
- kunit: Use gfp in kunit_alloc_resource() kernel-doc (Nico Pache) [RHEL-5618]
- drm/format-helper: Add Kunit tests for drm_fb_xrgb8888_to_mono() (Nico Pache) [RHEL-5618]
- kunit: fix bug of extra newline characters in debugfs logs (Nico Pache) [RHEL-5618]
- kunit: fix bug in the order of lines in debugfs logs (Nico Pache) [RHEL-5618]
- kunit: fix bug in debugfs logs of parameterized tests (Nico Pache) [RHEL-5618]
- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (Nico Pache) [RHEL-5618]
- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (Nico Pache) [RHEL-5618]
- test_kprobes: Add recursed kprobe test case (Nico Pache) [RHEL-5618]
- kunit: Add printf attribute to fail_current_test_impl (Nico Pache) [RHEL-5618]
- lib/hashtable_test.c: add test for the hashtable structure (Nico Pache) [RHEL-5618]
- kunit: Expose 'static stub' API to redirect functions (Nico Pache) [RHEL-5618]
- kunit: Fix 'hooks.o' build by recursing into kunit (Nico Pache) [RHEL-5618]
- kunit: Add "hooks" to call into KUnit when it's built as a module (Nico Pache) [RHEL-5618]
- tools/testing/kunit/kunit.py: remove redundant double check (Nico Pache) [RHEL-5618]
- drm/format-helper: Use KUNIT_EXPECT_MEMEQ macro (Nico Pache) [RHEL-5618]
- kunit: fix bug in KUNIT_EXPECT_MEMEQ (Nico Pache) [RHEL-5618]
- kunit: memcpy: Split slow memcpy tests into MEMCPY_SLOW_KUNIT_TEST (Nico Pache) [RHEL-5618]
- kunit: Export kunit_running() (Nico Pache) [RHEL-5618]
- Documentation: kunit: Fix "How Do I Use This" / "Next Steps" sections (Nico Pache) [RHEL-5618]
- kunit: tool: don't include KTAP headers and the like in the test log (Nico Pache) [RHEL-5618]
- kunit: improve KTAP compliance of KUnit test output (Nico Pache) [RHEL-5618]
- kunit: tool: parse KTAP compliant test output (Nico Pache) [RHEL-5618]
- mm: slub: test: Use the kunit_get_current_test() function (Nico Pache) [RHEL-5618]
- kunit: Use the static key when retrieving the current test (Nico Pache) [RHEL-5618]
- kunit: Provide a static key to check if KUnit is actively running tests (Nico Pache) [RHEL-5618]
- kunit: tool: make --json do nothing if --raw_ouput is set (Nico Pache) [RHEL-5618]
- kunit: tool: tweak error message when no KTAP found (Nico Pache) [RHEL-5618]
- kunit: remove KUNIT_INIT_MEM_ASSERTION macro (Nico Pache) [RHEL-5618]
- Documentation: KUnit: make usage.rst a superset of tips.rst, remove duplication (Nico Pache) [RHEL-5618]
- kunit: eliminate KUNIT_INIT_*_ASSERT_STRUCT macros (Nico Pache) [RHEL-5618]
- mm/slub, kunit: add SLAB_SKIP_KFENCE flag for cache creation (Nico Pache) [RHEL-5618]
- siphash: Convert selftest to KUnit (Nico Pache) [RHEL-5618]
- string: Convert strscpy() self-test to KUnit (Nico Pache) [RHEL-5618]
- kunit: tool: print summary of failed tests if a few failed out of a lot (Nico Pache) [RHEL-5618]
- kunit: tool: make unit test not print parsed testdata to stdout (Nico Pache) [RHEL-5618]
- kunit/memcpy: Add dynamic size and window tests (Nico Pache) [RHEL-5618]
- kunit: remove unused structure definition (Nico Pache) [RHEL-5618]
- kunit: Add KUnit memory block assertions to the example_all_expect_macros_test (Nico Pache) [RHEL-5618]
- Documentation: Kunit: Update architecture.rst for minor fixes (Nico Pache) [RHEL-5618]
- kunit: log numbers in decimal and hex (Nico Pache) [RHEL-5618]
- Documentation: kunit: Update description of --alltests option (Nico Pache) [RHEL-5618]
- kunit: declare kunit_assert structs as const (Nico Pache) [RHEL-5618]
- kunit: make kunit_kfree(NULL) a no-op to match kfree() (Nico Pache) [RHEL-5618]
- kunit: make kunit_kfree() not segfault on invalid inputs (Nico Pache) [RHEL-5618]
- kunit: make kunit_kfree() only work on pointers from kunit_malloc() and friends (Nico Pache) [RHEL-5618]
- kunit: drop test pointer in string_stream_fragment (Nico Pache) [RHEL-5618]
- kunit: alloc_string_stream_fragment error handling bug fix (Nico Pache) [RHEL-5618]
- kunit: update NULL vs IS_ERR() tests (Nico Pache) [RHEL-5618]
- kunit: string-stream: Simplify resource use (Nico Pache) [RHEL-5618]
- Documentation: Kunit: Use full path to .kunitconfig (Nico Pache) [RHEL-5618]
- lib: stackinit: update reference to kunit-tool (Nico Pache) [RHEL-5618]
- lib: overflow: update reference to kunit-tool (Nico Pache) [RHEL-5618]
- Documentation: KUnit: update links in the index page (Nico Pache) [RHEL-5618]
- Documentation: KUnit: add intro to the getting-started page (Nico Pache) [RHEL-5618]
- Documentation: KUnit: Reword start guide for selecting tests (Nico Pache) [RHEL-5618]
- Documentation: KUnit: add note about mrproper in start.rst (Nico Pache) [RHEL-5618]
- Documentation: KUnit: avoid repeating "kunit.py run" in start.rst (Nico Pache) [RHEL-5618]
- Documentation: KUnit: remove duplicated docs for kunit_tool (Nico Pache) [RHEL-5618]
- kunit: no longer call module_info(test, "Y") for kunit modules (Nico Pache) [RHEL-5618]
- kunit: add kunit.enable to enable/disable KUnit test (Nico Pache) [RHEL-5618]
- perf tests: Ignore shellcheck warning in lock_contention (Michael Petlan) [RHEL-8649]
- perf test lock_contention.sh: Skip test if not enough CPUs (Michael Petlan) [RHEL-8649]
- perf test stat+shadow_stat.sh: Add threshold for rounding errors (Michael Petlan) [RHEL-8642]
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare() (Artem Savkov) [RHEL-15286]
- audit: don't take task_lock() in audit_exe_compare() code path (Artem Savkov) [RHEL-15286]
* Thu Nov 30 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-393.el9]
- xfs: fix logdev fsmap query result filtering (Bill O'Donnell) [RHEL-2002]
- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (Bill O'Donnell) [RHEL-2002]

View File

@ -77,3 +77,8 @@ drm_connector_test
drm_managed_test
drm_modes_test
drm_probe_helper_test
input_test
hashtable_test
strcat_kunit
strscpy_kunit
siphash_kunit

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.14.0-393.el9.tar.xz) = 5668814ced739af28ce7e2f32e88f3d35c13fa0375950de14086870d7fbea9653377108e9fe42afc643385eddb3437bc2e5dadb4da0ab5d45873f55b5287653a
SHA512 (kernel-abi-stablelists-5.14.0-393.el9.tar.bz2) = 8e751e73f273ae0111143639d84de8d38c51c6cbc56fa346579d7be0fa489b4558ae28eb352268852c4bc76fdf8f1142963f613595db989b718b0345863ca5db
SHA512 (kernel-kabi-dw-5.14.0-393.el9.tar.bz2) = 2887ca1494c19ea4e38df54371721bf250fd4e342fe1f7bb843eed4d7507b977168f1a5a0acd2f6dec9989a0c48b1324d26ff95076479bb1c2f4cf32c09b88f7
SHA512 (linux-5.14.0-394.el9.tar.xz) = 685f0b0a527a6d5bcd934c96402cedfc07f1410f0ba19fc2a379ac3dc9950c04348b29d1435500826a4f816d52d5b6791a6fc5019d5cdc45dc020f837e4bbf73
SHA512 (kernel-abi-stablelists-5.14.0-394.el9.tar.bz2) = a5a259a158a794366e593a9e6028df0d38e733bfc7a8ffaadfd8adf271cfc9de6862e5e3bd4de67483a0a13ee6d7eeab50025ac5b44558504bd09a34c132e3db
SHA512 (kernel-kabi-dw-5.14.0-394.el9.tar.bz2) = f580067c1f569ea3e62ed339f939738df6b19bc6d76f6c401dd08f276409966f22ff01a88be13a6e2f1fa03f83e8be254f842fa41a0f9e46ea69c59f3c027f25